Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.69331
Categoría:Debian Local Security Checks
Título:Debian Security Advisory DSA 2195-1 (php5)
Resumen:The remote host is missing an update to php5;announced via advisory DSA 2195-1.
Descripción:Summary:
The remote host is missing an update to php5
announced via advisory DSA 2195-1.

Vulnerability Insight:
Stephane Chazelas discovered that the cronjob of the PHP 5 package in
Debian suffers from a race condition which might be used to remove
arbitrary files from a system (CVE-2011-0441).

When upgrading your php5-common package take special care to _accept_
the changes to the /etc/cron.d/php5 file. Ignoring them would leave the
system vulnerable.

For the oldstable distribution (lenny), this problem has been fixed in
version 5.2.6.dfsg.1-1+lenny10.

For the stable distribution (squeeze), this problem has been fixed in
version 5.3.3-7+squeeze1.

For the unstable distribution (sid), this problem has been fixed in
version 5.3.6-1.

Additionally, the following vulnerabilities have also been fixed in the
oldstable distribution (lenny):

CVE-2010-3709

Maksymilian Arciemowicz discovered that the ZipArchive class
may dereference a NULL pointer when extracting comments from a zip
archive, leading to application crash and possible denial of
service.

CVE-2010-3710

Stefan Neufeind discovered that the FILTER_VALIDATE_EMAIL filter
does not correctly handle long, to be validated, strings. Such
crafted strings may lead to denial of service because of high memory
consumption and application crash.

CVE-2010-3870

It was discovered that PHP does not correctly handle certain UTF-8
sequences and may be used to bypass XSS protections.

CVE-2010-4150

Mateusz Kocielski discovered that the imap extension may try to
free already freed memory when processing user credentials, leading
to application crash and possibly arbitrary code execution.

Solution:
We recommend that you upgrade your php5 packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-0441
BugTraq ID: 46928
http://www.securityfocus.com/bid/46928
http://www.mandriva.com/security/advisories?name=MDVSA-2011:069
http://www.vupen.com/english/advisories/2011/0910
XForce ISS Database: php-php5common-file-deletion(66180)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66180
Common Vulnerability Exposure (CVE) ID: CVE-2010-3709
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BugTraq ID: 44718
http://www.securityfocus.com/bid/44718
http://www.exploit-db.com/exploits/15431
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052836.html
HPdes Security Advisory: HPSBMA02662
http://marc.info/?l=bugtraq&m=130331363227777&w=2
HPdes Security Advisory: HPSBOV02763
http://marc.info/?l=bugtraq&m=133469208622507&w=2
HPdes Security Advisory: SSRT100409
HPdes Security Advisory: SSRT100826
http://www.mandriva.com/security/advisories?name=MDVSA-2010:218
http://www.redhat.com/support/errata/RHSA-2011-0195.html
http://www.securitytracker.com/id?1024690
http://secunia.com/advisories/42729
http://secunia.com/advisories/42812
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.490619
http://securityreason.com/achievement_securityalert/90
http://www.ubuntu.com/usn/USN-1042-1
http://www.vupen.com/english/advisories/2010/3313
http://www.vupen.com/english/advisories/2011/0020
http://www.vupen.com/english/advisories/2011/0021
http://www.vupen.com/english/advisories/2011/0077
Common Vulnerability Exposure (CVE) ID: CVE-2010-3710
BugTraq ID: 43926
http://www.securityfocus.com/bid/43926
http://www.redhat.com/support/errata/RHSA-2011-0196.html
http://secunia.com/advisories/43189
SuSE Security Announcement: SUSE-SR:2010:023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-3870
BugTraq ID: 44605
http://www.securityfocus.com/bid/44605
http://www.mandriva.com/en/security/advisories?name=MDVSA-2010:224
http://bugs.php.net/bug.php?id=48230
http://sirdarckcat.blogspot.com/2009/10/couple-of-unicode-issues-on-php-and.html
http://us2.php.net/manual/en/function.utf8-decode.php#83935
http://www.acunetix.com/blog/web-security-articles/security-risks-associated-with-utf8_decode/
http://www.blackhat.com/presentations/bh-usa-09/VELANAVA/BHUSA09-VelaNava-FavoriteXSS-SLIDES.pdf
http://www.openwall.com/lists/oss-security/2010/11/02/11
http://www.openwall.com/lists/oss-security/2010/11/02/2
http://www.openwall.com/lists/oss-security/2010/11/02/4
http://www.openwall.com/lists/oss-security/2010/11/02/6
http://www.openwall.com/lists/oss-security/2010/11/02/8
http://www.openwall.com/lists/oss-security/2010/11/02/1
http://www.openwall.com/lists/oss-security/2010/11/03/1
http://www.redhat.com/support/errata/RHSA-2010-0919.html
http://www.securitytracker.com/id?1024797
http://secunia.com/advisories/42410
http://www.vupen.com/english/advisories/2010/3081
Common Vulnerability Exposure (CVE) ID: CVE-2010-4150
BugTraq ID: 44980
http://www.securityfocus.com/bid/44980
http://www.mandriva.com/security/advisories?name=MDVSA-2010:239
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12489
http://www.securitytracker.com/id?1024761
http://www.vupen.com/english/advisories/2010/3027
XForce ISS Database: php-phpimapc-dos(63390)
https://exchange.xforce.ibmcloud.com/vulnerabilities/63390
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.